Spectre (security vulnerability)

Print Print
Reading time 29:51

Spectre
Spectre with text.svg
A logo created for the vulnerability, featuring a ghost with a branch
CVE identifier(s)CVE-2017-5753 (Spectre-V1),
CVE-2017-5715 (Spectre-V2)
Date discoveredJanuary 2018; 3 years ago (2018-01)
Affected hardwareAll pre-2019 microprocessors that use branch prediction
Websitespectreattack.com

Spectre is a vulnerability that affects modern microprocessors that perform branch prediction.[1][2][3] On most processors, the speculative execution resulting from a branch misprediction may leave observable side effects that may reveal private data to attackers. For example, if the pattern of memory accesses performed by such speculative execution depends on private data, the resulting state of the data cache constitutes a side channel through which an attacker may be able to extract information about the private data using a timing attack.[4][5][6]

Two Common Vulnerabilities and Exposures IDs related to Spectre, CVE-2017-5753 (bounds check bypass, Spectre-V1, Spectre 1.0) and CVE-2017-5715 (branch target injection, Spectre-V2), have been issued.[7]JIT engines used for JavaScript were found to be vulnerable. A website can read data stored in the browser for another website, or the browser's memory itself.[8]

In early 2018, Intel reported that it would redesign its CPUs to help protect against the Spectre and related Meltdown vulnerabilities (especially, Spectre variant 2 and Meltdown, but not Spectre variant 1).[9][10][11][12] On 8 October 2018, Intel is reported to have added hardware and firmware mitigations regarding Spectre and Meltdown vulnerabilities to its latest processors.[13] In October 2018, MIT researchers suggested a new mitigation approach, called DAWG (Dynamically Allocated Way Guard), which may promise better security without compromising performance.[14]

History

In 2002 and 2003, Yukiyasu Tsunoo and colleagues from NEC showed how to attack MISTY and DES symmetric key ciphers, respectively. In 2005, Daniel Bernstein from the University of Illinois, Chicago reported an extraction of an OpenSSL AES key via a cache timing attack, and Colin Percival had a working attack on the OpenSSL RSA key using the Intel processor's cache. In 2013 Yuval Yarom and Katrina Falkner from the University of Adelaide showed how measuring the access time to data lets a nefarious application determine if the information was read from the cache or not. If it was read from the cache the access time would be very short, meaning the data read could contain the private key of encryption algorithms.

This technique was used to successfully attack GnuPG, AES and other cryptographic implementations.[15][16][17][18][19][20] In January 2017, Anders Fogh gave a presentation at the Ruhruniversität Bochum about automatically finding covert channels, especially on processors with a pipeline used by more than one processor core.[21]

Spectre proper was discovered independently by Jann Horn from Google's Project Zero and Paul Kocher in collaboration with Daniel Genkin, Mike Hamburg, Moritz Lipp and Yuval Yarom.[when?] Microsoft Vulnerability Research extended it to browsers' JavaScript JIT engines.[4][22] It was made public in conjunction with another vulnerability, Meltdown, on 3 January 2018, after the affected hardware vendors had already been made aware of the issue on 1 June 2017.[23] The vulnerability was called Spectre because it was "based on the root cause, speculative execution. As it is not easy to fix, it will haunt us for quite some time."[24]

On 28 January 2018, it was reported that Intel shared news of the Meltdown and Spectre security vulnerabilities with Chinese technology companies, before notifying the U.S. government of the flaws.[25]

On 29 January 2018, Microsoft was reported to have released a Windows update that disabled the problematic Intel Microcode fix—which had, in some cases, caused reboots, system instability, and data loss or corruption—issued earlier by Intel for the Spectre Variant 2 attack.[26][27] Woody Leonhard of ComputerWorld expressed a concern about installing the new Microsoft patch.[28]

Since the disclosure of Spectre and Meltdown in January 2018, a lot of research on vulnerabilities related to speculative execution had been done. On 3 May 2018, eight additional Spectre-class flaws provisionally named Spectre-NG by c't (German computer magazine) were reported affecting Intel and possibly AMD and ARM processors. Intel reported that they were preparing new patches to mitigate these flaws.[29][30][31][32] Affected are all Core-i processors and Xeon derivates since Nehalem (2010) and Atom-based processors since 2013.[33] Intel postponed their release of microcode updates to 10 July 2018.[34][33]

On 21 May 2018, Intel published information on the first two Spectre-NG class side-channel vulnerabilities CVE-2018-3640 (Rogue System Register Read, Variant 3a) and CVE-2018-3639 (Speculative Store Bypass, Variant 4),[35][36] also referred to as Intel SA-00115 and HP PSR-2018-0074, respectively.

According to Amazon Deutschland, Cyberus Technology, SYSGO, and Colin Percival (FreeBSD), Intel has revealed details on the third Spectre-NG variant CVE-2018-3665 (Lazy FP State Restore, Intel SA-00145) on 13 June 2018.[37][38][39][40] It is also known as Lazy FPU state leak (abbreviated "LazyFP") and "Spectre-NG 3".[39]

On 10 July 2018, Intel revealed details on another Spectre-NG class vulnerability called "Bounds Check Bypass Store" (BCBS), aka "Spectre 1.1" (CVE-2018-3693), which was able to write as well as read out of bounds.[41][42][43][44] Another variant named "Spectre 1.2" was mentioned as well.[44]

In late July 2018, researchers at the universities of Saarland and California revealed ret2spec (aka "Spectre v5") and SpectreRSB, new types of code execution vulnerabilities using the Return Stack Buffer (RSB).[45][46][47]

At the end of July 2018, researchers at the University of Graz revealed "NetSpectre", a new type of remote attack similar to Spectre V1, but which does not need attacker-controlled code to be run on the target device at all.[48][49]

On 8 October 2018, Intel is reported to have added hardware and firmware mitigations regarding Spectre and Meltdown vulnerabilities to its latest processors.[13]

In November 2018, five new variants of the attacks were revealed. Researchers attempted to compromise CPU protection mechanisms using code to exploit the CPU pattern history table, branch target buffer, return stack buffer, and branch history table.[50]

In August 2019, a related transient execution CPU vulnerability, Spectre SWAPGS (CVE-2019-1125), was reported.[51][52][53]

In late April 2021, a related vulnerability was discovered that breaks through the security systems designed to mitigate Spectre through use of the micro-op cache. The vulnerability is known to affect Skylake and later processors from Intel and Zen-based processors from AMD.[54]

Mechanism

Spectre is a vulnerability that tricks a program into accessing arbitrary locations in the program's memory space. An attacker may read the content of accessed memory, and thus potentially obtain sensitive data.

Instead of a single easy-to-fix vulnerability, the Spectre white paper[1] describes a whole class[55] of potential vulnerabilities. They are all based on exploiting side effects of speculative execution, a common means of hiding memory latency and so speeding up execution in modern microprocessors. In particular, Spectre centers on branch prediction, which is a special case of speculative execution. Unlike the related Meltdown vulnerability disclosed at the same time, Spectre does not rely on a specific feature of a single processor's memory management and protection system, but is a more generalized idea.

The starting point of the white paper is that of a side-channel timing attack[56] applied to the branch prediction machinery of modern out-of-order executing microprocessors. While at the architectural level documented in processor data books, any results of misprediction are specified to be discarded after the fact, the resulting speculative execution may still leave around side effects, like loaded cache lines. These can then affect the so-called non-functional aspects of the computing environment later on. If such side effects – including but not limited to memory access timing – are visible to a malicious program, and can be engineered to depend on sensitive data held by the victim process, then these side effects can result in those sensitive data becoming discernible. This can happen despite the formal architecture-level security arrangements working as designed; in this case, lower, microarchitecture-level optimizations to code execution can leak information not essential to the correctness of normal program execution.

The Spectre paper displays the attack in four essential steps:

  1. First, it shows that branch prediction logic in modern processors can be trained to reliably hit or miss based on the internal workings of a malicious program.
  2. It then goes on to show that the subsequent difference between cache hits and misses can be reliably timed, so that what should have been a simple non-functional difference can in fact be subverted into a covert channel which extracts information from an unrelated process's inner workings.
  3. Thirdly, the paper synthesizes the results with return-oriented programming exploits and other principles with a simple example program and a JavaScript snippet run under a sandboxing browser; in both cases, the entire address space of the victim process (i.e. the contents of a running program) is shown to be readable by simply exploiting speculative execution of conditional branches in code generated by a stock compiler or the JavaScript machinery present in an existing browser. The basic idea is to search existing code for places where speculation touches upon otherwise inaccessible data, manipulate the processor into a state where speculative execution has to touch that data, and then time the side effect of the processor being faster, if its by-now-prepared prefetch machinery indeed did load a cache line.
  4. Finally, the paper concludes by generalizing the attack to any non-functional state of the victim process. It briefly discusses even such highly non-obvious non-functional effects as bus arbitration latency.

The basic difference between Spectre and Meltdown is that Spectre can be used to manipulate a process into revealing its own data. On the other hand, Meltdown can be used to read privileged memory in a process's address space which even the process itself would normally be unable to access (on some unprotected OSes this includes data belonging to the kernel or other processes).

The Meltdown paper distinguishes the two vulnerabilities thus: "Meltdown is distinct from the Spectre Attacks in several ways, notably that Spectre requires tailoring to the victim process's software environment, but applies more broadly to CPUs and is not mitigated by KAISER."[57]

Remote exploitation

While Spectre is simpler to exploit with a compiled language such as C or C++ by locally executing machine code, it can also be remotely exploited by code hosted on remote malicious web pages, for example interpreted languages like JavaScript, which run locally using a web browser. The scripted malware would then have access to all the memory mapped to the address space of the running browser.[58]

The exploit using remote JavaScript follows a similar flow to that of a local machine code exploit: Flush Cache → Mistrain Branch Predictor → Timed Reads (tracking hit / miss).

The absence of the availability to use the clflush instruction (cache-line flush) in JavaScript requires an alternate approach. There are several automatic cache eviction policies which the CPU may choose, and the attack relies on being able to force that eviction for the exploit to work. It was found that using a second index on the large array, which was kept several iterations behind the first index, would cause the least recently used (LRU) policy to be used. This allows the exploit to effectively clear the cache just by doing incremental reads on a large dataset.

The branch predictor would then be mistrained by iterating over a very large dataset using bitwise operations for setting the index to in-range values, and then using an out-of-bounds address for the final iteration.

A high-precision timer would then be required in order to determine if a set of reads led to a cache-hit or a cache-miss. While browsers like Chrome, Firefox, and Tor (based on Firefox) have placed restrictions on the resolution of timers (required in Spectre exploit to determine if cache hit/miss), at the time of authoring the white paper, the Spectre author was able to create a high-precision timer using the web worker feature of HTML5.

Careful coding and analysis of the machine code executed by the just-in-time compilation (JIT) compiler was required to ensure the cache-clearing and exploitive reads were not optimized-out.

Impact

As of 2018, almost every computer system is affected by Spectre, including desktops, laptops, and mobile devices. Specifically, Spectre has been shown to work on Intel, AMD, ARM-based, and IBM processors.[59][60][61] Intel responded to the reported security vulnerabilities with an official statement.[62] AMD originally acknowledged vulnerability to one of the Spectre variants (GPZ variant 1), but stated that vulnerability to another (GPZ variant 2) had not been demonstrated on AMD processors, claiming it posed a "near zero risk of exploitation" due to differences in AMD architecture. In an update nine days later, AMD said that "GPZ Variant 2...is applicable to AMD processors" and defined upcoming steps to mitigate the threat. Several sources took AMD's news of the vulnerability to GPZ variant 2 as a change from AMD's prior claim, though AMD maintained that their position had not changed.[63][64][65]

Researchers have indicated that the Spectre vulnerability can possibly affect some Intel, AMD, and ARM processors.[66][67][68][69] Specifically, processors with speculative execution are affected with these vulnerabilities.[70]

ARM has reported that the majority of their processors are not vulnerable, and published a list of the specific processors that are affected by the Spectre vulnerability: Cortex-R7, Cortex-R8, Cortex-A8, Cortex-A9, Cortex-A15, Cortex-A17, Cortex-A57, Cortex-A72, Cortex-A73 and ARM Cortex-A75 cores.[71] Other manufacturers' custom CPU cores implementing the ARM instruction set, such as those found in newer members of the Apple A series processors, have also been reported to be vulnerable.[72] In general, higher-performance CPUs tend to have intensive speculative execution, making them vulnerable to Spectre.[73]

Spectre has the potential of having a greater impact on cloud providers than Meltdown. Whereas Meltdown allows unauthorized applications to read from privileged memory to obtain sensitive data from processes running on the same cloud server, Spectre can allow malicious programs to induce a hypervisor to transmit the data to a guest system running on top of it.[74]

Mitigation

Since Spectre represents a whole class of attacks, most likely, there cannot be a single patch for it.[3] While work is already being done to address special cases of the vulnerability, the original website devoted to Spectre and Meltdown states: "As [Spectre] is not easy to fix, it will haunt us for a long time."[4] At the same time, according to Dell: "No 'real-world' exploits of these vulnerabilities [i.e., Meltdown and Spectre] have been reported to date [7 February 2018], though researchers have produced proof-of-concepts."[75][76]

Several procedures to help protect home computers and related devices from the vulnerability have been published.[77][78][79][80] Spectre patches have been reported to significantly slow down performance, especially on older computers; on the newer eighth-generation Core platforms, benchmark performance drops of 2–14 percent have been measured.[81][5][82][83][84] On 18 January 2018, unwanted reboots, even for newer Intel chips, due to Meltdown and Spectre patches, were reported.

It has been suggested[85] that the cost of mitigation can be alleviated by processors which feature selective translation lookaside buffer (TLB) flushing, a feature which is called process-context identifier (PCID) under Intel 64 architecture, and under Alpha, an address space number (ASN). This is because selective flushing enables the TLB behavior crucial to the exploit to be isolated across processes, without constantly flushing the entire TLB – the primary reason for the cost of mitigation.[citation needed]

In March 2018, Intel announced that they had developed hardware fixes for Meltdown and Spectre-V2 only, but not Spectre-V1.[9][10][11] The vulnerabilities were mitigated by a new partitioning system that improves process and privilege-level separation.[12]

On 8 October 2018, Intel is reported to have added hardware and firmware mitigations regarding Spectre and Meltdown vulnerabilities to its Coffee Lake-R processors and onwards.[13]

On 2 March 2019, Microsoft is reported to have released an important Windows 10 (v1809) software mitigation to the Spectre v2 CPU vulnerability.[86]

Summary of mitigations on Microsoft Windows
Vulnerability CVE Exploit name Public vulnerability name Windows changes Firmware changes Source
Spectre 2017-5753 Variant 1 Bounds Check Bypass (BCB) Recompiling with a new compiler
Hardened browser to prevent exploit from JavaScript
No [7]
Spectre 2017-5715 Variant 2 Branch Target Injection (BTI) New CPU instructions eliminating branch speculation Yes [7]
Meltdown 2017-5754 Variant 3 Rogue Data Cache Load (RDCL) Isolate kernel and user mode page tables No [7]
Spectre-NG 2018-3640 Variant 3a Rogue System Register Read (RSRR[87]) Yes [88][35]
Spectre-NG 2018-3639 Variant 4 Speculative Store Bypass (SSB) Yes [88][35]
Spectre-NG 2018-3665 Lazy FP State Restore [39][40]
Spectre-NG 2018-3693 Variant 1.1 Bounds Check Bypass Store (BCBS)
Spectre Variant 1.2 Read-only protection bypass (RPB)
SpectreRSB Return Mispredict

Particular software

Several procedures to help protect home computers and related devices from the vulnerability have been published.[77][78][79][80]

Initial mitigation efforts were not entirely without incident. At first, Spectre patches were reported to significantly slow down performance, especially on older computers. On the newer eighth generation Core platforms, benchmark performance drops of 2–14 percent were measured.[81] On 18 January 2018, unwanted reboots were reported even for newer Intel chips.[89]

Since exploitation of Spectre through JavaScript embedded in websites is possible,[1] it was planned to include mitigations against the attack by default in Chrome 64. Chrome 63 users could manually mitigate the attack by enabling the Site Isolation feature (chrome://flags#enable-site-per-process).[90]

As of Firefox 57.0.4, Mozilla was reducing the resolution of JavaScript timers to help prevent timing attacks, with additional work on time-fuzzing techniques planned for future releases.[22][91]

On January 15th, 2018, Microsoft introduced mitigation for SPECTRE in Visual Studio. This can be applied by using the /Qspectre switch. As a developer, you will need to download the appropriate libraries which can be installed using the visual studio installer.[92]

General approaches

On 4 January 2018, Google detailed a new technique on their security blog called "Retpoline" (return trampoline)[93] which can overcome the Spectre vulnerability with a negligible amount of processor overhead. It involves compiler-level steering of indirect branches towards a different target that does not result in a vulnerable speculative out-of-order execution taking place.[94][95] While it was developed for the x86 instruction set, Google engineers believe the technique is transferable to other processors as well.[96]

On 25 January 2018, the current status and possible future considerations in solving the Meltdown and Spectre vulnerabilities were presented.[97]

On 18 October 2018, MIT researchers suggested a new mitigation approach, called DAWG (Dynamically Allocated Way Guard), which may promise better security without compromising performance.[14]

On 16 April 2019, researchers from UC San Diego and University of Virginia proposed Context-Sensitive Fencing, a microcode-based defense mechanism that surgically injects fences into the dynamic execution stream, protecting against a number of Spectre variants at just 8% degradation in performance.[98]

Controversy

When Intel announced that Spectre mitigation can be switched on as a "security feature" instead of being an always-on bugfix, Linux creator Linus Torvalds called the patches "complete and utter garbage".[99][100]Ingo Molnár then suggested the use of function tracing machinery in the Linux kernel to fix Spectre without Indirect Branch Restricted Speculation (IBRS) microcode support. This would, as a result, only have a performance impact on processors based on Intel Skylake and newer architecture.[89][101][102] This ftrace and retpoline-based machinery was incorporated into Linux 4.15 of January 2018.[103]

Immune hardware

  • ARM:[104]
    • A53
    • A32
    • A7
    • A5
  • PPC:
    • IBM POWER9

See also

  • Foreshadow (security vulnerability)
  • Microarchitectural Data Sampling
  • Row hammer
  • SPOILER (security vulnerability)
  • Transient execution CPU vulnerabilities

References

  1. ^ a b c Kocher, Paul; Genkin, Daniel; Gruss, Daniel; Haas, Werner; Hamburg, Mike; Lipp, Moritz; Mangard, Stefan; Prescher, Thomas; Schwarz, Michael; Yarom, Yuval (2018). "Spectre Attacks: Exploiting Speculative Execution" (PDF). Archived (PDF) from the original on 2018-01-03.
  2. ^ Greenberg, Andy (2018-01-03). "A Critical Intel Flaw Breaks Basic Security for Most Computers". Wired. Archived from the original on 2018-01-03. Retrieved 2018-01-03.
  3. ^ a b Bright, Peter (2018-01-05). "Meltdown and Spectre: Here's what Intel, Apple, Microsoft, others are doing about it". Ars Technica. Archived from the original on 2018-05-26. Retrieved 2018-01-06.
  4. ^ a b c "Meltdown and Spectre". Graz University of Technology. 2018. Archived from the original on 2018-01-03. Retrieved 2018-01-03.
  5. ^ a b Metz, Cade; Perlroth, Nicole (2018-01-03). "Researchers Discover Two Major Flaws in the World's Computers". The New York Times. ISSN 0362-4331. Archived from the original on 2018-01-03. Retrieved 2018-01-03.
  6. ^ Warren, Tom (2018-01-03). "Intel's processors have a security bug and the fix could slow down PCs". The Verge. Archived from the original on 2018-01-03. Retrieved 2018-01-03.
  7. ^ a b c d Myerson, Terry (2018-01-09). "Understanding the performance impact of Spectre and Meltdown mitigations on Windows Systems". Microsoft. Archived from the original on 2018-05-25.
  8. ^ Williams, Chris (2018-01-04). "Meltdown, Spectre: The password theft bugs at the heart of Intel CPUs". The Register. Archived from the original on 2018-05-27.
  9. ^ a b Warren, Tom (2018-03-15). "Intel Processors are Being Redesigned to Protect Against Spectre – New Hardware Coming Later This Year". The Verge. Archived from the original on 2018-04-21. Retrieved 15 March 018.
  10. ^ a b Shankland, Stephen (2018-03-15). "Intel will block Spectre attacks with new chips this year – Cascade Lake processors for servers, coming this year, will fight back against a new class of vulnerabilities, says CEO Brian Krzanich". CNET. Archived from the original on 2018-04-23. Retrieved 2018-03-15.
  11. ^ a b Coldewey, Devin (2018-03-15). "Intel announces hardware fixes for Spectre and Meltdown on upcoming chips". TechCrunch. Archived from the original on 2018-04-12. Retrieved 2018-03-28.
  12. ^ a b Smith, Ryan (2018-03-15). "Intel Publishes Spectre & Meltdown Hardware Plans: Fixed Gear Later This Year". AnandTech. Archived from the original on 2018-05-04. Retrieved 2018-03-20.
  13. ^ a b c Shilov, Anton (2018-10-08). "Intel's New Core and Xeon W-3175X Processors: Spectre and Meltdown Security Update". AnandTech. Retrieved 2018-10-09.
  14. ^ a b Fingas, Jon (2018-10-18). "MIT finds a smarter way to fight Spectre-style CPU attacks – DAWG offers more security without a steep performance hit". engadget.com. Retrieved 2018-10-18.
  15. ^ Tsunoo, Yukiyasu; Tsujihara, Etsuko; Minematsu, Kazuhiko; Miyauchi, Hiroshi (January 2002). Cryptanalysis of Block Ciphers Implemented on Computers with Cache. ISITA 2002.
  16. ^ Tsunoo, Yukiyasu; Saito, Teruo; Suzaki, Tomoyasu; Shigeri, Maki; Miyauchi, Hiroshi (2003-09-10) [2003-09-10]. Cryptanalysis of DES Implemented on Computers with Cache Cryptanalysis of DES Implemented on Computers with Cache. Cryptographic Hardware and Embedded Systems, CHES 2003, 5th International Workshop. Cologne, Germany.
  17. ^ Bernstein, Daniel J. (2005-04-14). "Cache-timing attacks on AES" (PDF). Archived (PDF) from the original on 2018-01-17. Retrieved 2018-05-26.
  18. ^ Percival, Colin (May 2005). "Cache missing for fun and profit" (PDF). BSDCan '05 (Conference presentation slides). Archived (PDF) from the original on 2017-10-12. Retrieved 2018-05-26. [1] Superseded by: "Cache missing for fun and profit" (PDF). October 2005. Archived (PDF) from the original on 2018-05-19. Retrieved 2018-05-26.
  19. ^ Yarom, Yuval; Falkner, Katrina (2014-08-24) [2014-08-24]. FLUSH+RELOAD: A High Resolution, Low Noise, L3 Cache Side-Channel Attack. 23rd USENIX Symposium. San Diego, California: The University of Adelaide. ISBN 9781931971157. Archived from the original on 2018-03-05. Retrieved 2018-05-26.
  20. ^ Yarom, Yuval; Genkin, Daniel; Heninger, Nadia (2016-09-21). "CacheBleed A Timing Attack on OpenSSL Constant Time RSA". CHES 2016. (Yuval Yarom referring to the history.)
  21. ^ Fogh, Anders (2017-01-12). "Covert shotgun: Automatically finding covert channels in SMT". HackPra channel from the Chair of Network and Data Security. Ruhruniversität Bochum, Germany. [2] (Fogh describing a Side Channel using fashioned listening to a safe while turning its wheel.)
  22. ^ a b "Mozilla Foundation Security Advisory 2018-01 – Speculative execution side-channel attack ("Spectre")". Mozilla. Archived from the original on 2018-05-16. Retrieved 2018-05-26.
  23. ^ Gibbs, Samuel (2018-01-04). "Meltdown and Spectre: 'worst ever' CPU bugs affect virtually all computers". The Guardian. Archived from the original on 2018-01-06. Retrieved 2018-01-06.
  24. ^ "Meltdown and Spectre". spectreattack.com.
  25. ^ Lynley, Matthew (2018-01-28). "Intel reportedly notified Chinese companies of chip security flaw before the U.S. government". TechCrunch. Retrieved 2018-01-28.
  26. ^ Tung, Liam (2018-01-29). "Windows emergency patch: Microsoft's new update kills off Intel's Spectre fix – The out-of-band update disabled Intel's mitigation for the Spectre Variant 2 attack, which Microsoft says can cause data loss on top of unexpected reboots". ZDNet. Retrieved 2018-01-29.
  27. ^ "Update to Disable Mitigation against Spectre, Variant 2". Microsoft. 2018-01-26. Retrieved 2018-01-29.
  28. ^ Leonhard, Woody (2018-01-29). "Windows Surprise Patch KB 4078130: The Hard Way to Disable Spectre 2". Computerworld. Retrieved 2018-01-29.
  29. ^ Schmidt, Jürgen (2018-05-03). "Super-GAU für Intel: Weitere Spectre-Lücken im Anflug". c't - magazin für computertechnik (in German). Heise Online. Archived from the original on 2018-05-05. Retrieved 2018-05-03. Schmidt, Jürgen (2018-05-03). "Exclusive: Spectre-NG – Multiple new Intel CPU flaws revealed, several serious". c't - magazin für computertechnik. Heise Online. Archived from the original on 2018-05-05. Retrieved 2018-05-04.
  30. ^ Fischer, Martin (2018-05-03). "Spectre-NG: Intel-Prozessoren von neuen hochriskanten Sicherheitslücken betroffen, erste Reaktionen von AMD und Intel". c't - magazin für computertechnik (in German). Heise Online. Archived from the original on 2018-05-05. Retrieved 2018-05-04.
  31. ^ Tung, Liam (2018-05-04). "Are 8 new 'Spectre-class' flaws about to be exposed? Intel confirms it's readying fixes". ZDNet. Archived from the original on 2018-05-22. Retrieved 2018-03-04.
  32. ^ Kumar, Mohit (2018-05-04). "8 New Spectre-Class Vulnerabilities (Spectre-NG) Found in Intel CPUs". The Hacker News. Archived from the original on 2018-05-05. Retrieved 2018-05-05.
  33. ^ a b Schmidt, Jürgen (2018-05-07). "Spectre-NG: Intel verschiebt die ersten Patches – koordinierte Veröffentlichung aufgeschoben". Heise Online (in German). Archived from the original on 2018-05-07. Retrieved 2018-05-07.
  34. ^ Armasu, Lucian (2018-05-08). "Intel Postpones Patching 'Spectre NG' CPU Flaws". Tom's Hardware. Retrieved 2018-05-11.
  35. ^ a b c Windeck, Christof (2018-05-21). "CPU-Sicherheitslücken Spectre-NG: Updates rollen an Update". Heise Security (in German). Archived from the original on 2018-05-21. Retrieved 2018-05-21.
  36. ^ "Side-Channel Vulnerability Variants 3a and 4". US-CERT. 2018-05-21. Alert (TA18-141A). Archived from the original on 2018-05-21. Retrieved 2018-05-21.
  37. ^ Vaughan-Nichols, Steven J. (2018-06-13). "Another day, another Intel CPU security hole: Lazy State – Intel has announced that there's yet another CPU security bug in its Core-based microprocessors". ZDNet. Retrieved 2018-06-14.
  38. ^ Armasu, Lucian (2018-06-14). "Intel CPUs Affected By Yet Another Speculative Execution Flaw". Tom's Hardware. Retrieved 2018-06-14.
  39. ^ a b c Windeck, Christof (2018-06-14). "CPU-Bug Spectre-NG Nr. 3: Lazy FP State Restore". Heise Security (in German). Archived from the original on 2018-06-14. Retrieved 2018-06-14.
  40. ^ a b Windeck, Christof (2018-06-14). "Spectre-NG: Harte Kritik von OpenBSD-Entwickler Theo de Raadt". Heise Security (in German). Archived from the original on 2018-06-14. Retrieved 2018-06-14.
  41. ^ "Speculative Execution Branch Prediction Side Channel and Branch Prediction Analysis Method". Intel. 2018-07-10 [2018-01-03]. INTEL-OSS-10002. Archived from the original on 2018-07-15. Retrieved 2018-07-15.
  42. ^ "Analysis of Speculative Execution Side Channels" (PDF) (White Paper). Revision 4.0. Intel. July 2018. 336983-004. Retrieved 2018-07-15.
  43. ^ Schmidt, Jürgen (2018-07-11). "Spectre-NG: Intel dokumentiert "spekulativen Buffer Overflow"". Heise Security (in German). Archived from the original on 2018-07-15. Retrieved 2018-07-15. [3]
  44. ^ a b Kiriansky, Vladimir; Waldspurger, Carl (2018). "Speculative Buffer Overflows: Attacks and Defenses". arXiv: [cs.CR].
  45. ^ Maisuradze, Giorgi; Rossow, Christian (July 2018). "ret2spec: Speculative Execution Using Return Stack Buffers" (PDF) (preliminary version for ACM CCS 2018 ed.). Center for IT-Security, Privacy and Accountability (CISPA), University of Saarland. Archived (PDF) from the original on 2018-08-01. Retrieved 2018-08-01.
  46. ^ Kiriansky, Vladimir; Waldspurger, Carl; Song, Chengyu; Abu-Ghazaleh, Nael (2018). "Spectre Returns! Speculation Attacks using the Return Stack Buffer". arXiv: [cs.CR].
  47. ^ Windeck, Christof (2018-07-24). "CPU-Lücken ret2spec und SpectreRSB entdeckt" (in German). Heise Security. Archived from the original on 2018-08-01. Retrieved 2018-08-01. Cite journal requires |journal= (help)
  48. ^ Schwarz, Michael; Schwarzl, Martin; Lipp, Moritz; Gruss, Daniel (July 2018). "NetSpectre: Read Arbitrary Memory over Network" (PDF). Graz University of Technology. Archived (PDF) from the original on 2018-07-28. Retrieved 2018-07-28.
  49. ^ Windeck, Christof (2018-07-27). "NetSpectre liest RAM via Netzwerk aus" (in German). Heise Security. Archived from the original on 2018-07-28. Retrieved 2018-07-28. Cite journal requires |journal= (help)
  50. ^ Cimpanu, Catalin (2018-11-14). "Researchers discover seven new Meltdown and Spectre attacks". ZDNet. Retrieved 2018-11-17.
  51. ^ "Bitdefender SWAPGS Attack Mitigation Solutions". www.bitdefender.com. Retrieved 2019-08-07.
  52. ^ "Documentation/admin-guide/hw-vuln/spectre.rst - chromiumos/third_party/kernel - Git at Google". chromium.googlesource.com. Retrieved 2019-08-07.
  53. ^ Winder, Davey (2019-08-06). "Microsoft Confirms New Windows CPU Attack Vulnerability, Advises All Users To Update Now". Forbes. Retrieved 2019-08-07.
  54. ^ "I See Dead µops: Leaking Secrets via Intel/AMD Micro-Op Caches" (PDF). cs.virginia.edu. Archived from the original (PDF) on 2021-05-04. Retrieved 2021-05-05.
  55. ^ "Reading privileged memory with a side-channel". 2018. Archived from the original on 2018-01-04.
  56. ^ "Mitigations landing for new class of timing attack". 2018. Archived from the original on 2018-01-04.
  57. ^ "Meltdown" (PDF). 2018. Archived (PDF) from the original on 2018-01-04.
  58. ^ "Spectre Attack Whitepaper" (PDF). Retrieved 2018-02-08.
  59. ^ "Meltdown and Spectre-faq-systems-spectre". Graz University of Technology. 2018. Archived from the original on 2018-01-03. Retrieved 2018-01-04.
  60. ^ Busvine, Douglas; Nellis, Stephen (2018-01-03). "Security flaws put virtually all phones, computers at risk". Reuters. Thomson-Reuters. Archived from the original on 2018-01-03. Retrieved 2018-01-03.
  61. ^ "Potential Impact on Processors in the POWER family". 2018.
  62. ^ "Intel Responds To Security Research Findings". Intel. 2018-01-03. Archived from the original on 2018-01-03. Retrieved 2018-01-04.
  63. ^ "An Update on AMD Processor Security". Advanced Micro Devices. 2018. Archived from the original on 2018-01-04. Retrieved 2018-01-04.
  64. ^ Novet, Jordan (2018-01-11). "AMD stock drops 3 percent after the company says its chips are affected by security flaw". CNBC. Retrieved 2018-04-07.
  65. ^ "AMD Chips Vulnerable to Both Variants of Spectre Security Flaw". Fortune. Retrieved 2018-04-07.
  66. ^ "Who's affected by computer chip security flaw". Archived from the original on 2018-01-04. Retrieved 2018-01-04.
  67. ^ "Kernel-memory-leaking Intel processor design flaw forces Linux, Windows redesign". The Register. 2018-01-02.
  68. ^ "Meltdown and Spectre-faq-systems-spectre". Graz University of Technology. 2018. Retrieved 2018-01-04.
  69. ^ Busvine, Douglas; Nellis, Stephen (2018-01-03). "Security flaws put virtually all phones, computers at risk". Reuters. Thomson-Reuters. Retrieved 2018-01-03.
  70. ^ "Today's CPU vulnerability: what you need to know".
  71. ^ "Arm Processor Security Update". ARM Developer. ARM Ltd. 2018-01-03. Retrieved 2018-01-05.
  72. ^ "About speculative execution vulnerabilities in ARM-based and Intel CPUs". Apple Support. Retrieved 2018-07-17.
  73. ^ "Spectre Side Channels". The Linux Kernel documentation.
  74. ^ Fox-Brewster, Thomas (2018-01-03). "Massive Intel Vulnerabilities Just Landed – And Every PC User On The Planet May Need To Update". Forbes. Archived from the original on 2018-01-03. Retrieved 2018-01-03.
  75. ^ "Microprocessor Side-Channel Vulnerabilities (CVE-2017-5715, CVE-2017-5753, CVE-2017-5754): Impact on Dell products". Dell. 2018-02-07. Retrieved 2018-02-11.
  76. ^ "Meltdown and Spectre Vulnerabilities". Dell. 2018-02-07. Retrieved 2018-02-11.
  77. ^ a b Metz, Cade; Chen, Brian X. (2018-01-04). "What You Need to Do Because of Flaws in Computer Chips". The New York Times. Retrieved 2018-01-05.
  78. ^ a b Pressman, Aaron (2018-01-05). "Why Your Web Browser May Be Most Vulnerable to Spectre and What to Do About It". Fortune. Retrieved 2018-01-05.
  79. ^ a b Chacos, Brad (2018-01-04). "How to protect your PC from the major Meltdown and Spectre CPU flaws". PC World. Archived from the original on 2018-01-04. Retrieved 2018-01-04.
  80. ^ a b Elliot, Matt (2018-01-04). "Security – How to protect your PC against the Intel chip flaw – Here are the steps to take to keep your Windows laptop or PC safe from Meltdown and Spectre". CNET. Archived from the original on 2018-01-04. Retrieved 2018-01-04.
  81. ^ a b Hachman, Mark (2018-01-09). "Microsoft tests show Spectre patches drag down performance on older PCs". PC World. Retrieved 2018-01-09.
  82. ^ "Computer chip scare: What you need to know". BBC News. 2018-01-04. Retrieved 2018-01-04.
  83. ^ "Intel says processor bug isn't unique to its chips and performance issues are 'workload-dependent'". The Verge. Retrieved 2018-01-04.
  84. ^ Larabel, Michael (2019-05-24). "Benchmarking AMD FX vs. Intel Sandy/Ivy Bridge CPUs Following Spectre, Meltdown, L1TF, Zombieload". Phoronix. Retrieved 2019-05-25.
  85. ^ "How Will the Meltdown and Spectre Flaws Affect My PC?". How-To Geek.
  86. ^ Cimnpanu, Catalin (2019-03-02). "Microsoft rolls out Google's Retpoline Spectre mitigation to Windows 10 users - KB4482887, released today, enables Google's Retpoline mitigation in the Windows 10 kernel (only for v1809 users)". ZDNet. Retrieved 2019-03-02.
  87. ^ Sometimes misspelled as "RSRE"
  88. ^ a b "Q2 2018 Speculative Execution Side Channel Update". Intel. 2018-06-25 [2018-05-21]. INTEL-SA-00115. Archived from the original on 2018-07-15. Retrieved 2018-07-15.
  89. ^ a b Tung, Liam (2018-01-18). "Meltdown-Spectre: Intel says newer chips also hit by unwanted reboots after patch – Intel's firmware fix for Spectre is also causing higher reboots on Kaby Lake and Skylake CPUs". ZDNet. Retrieved 2018-01-18.
  90. ^ "Google's Mitigations Against CPU Speculative Execution Attack Methods". support.google.com. Archived from the original on 2018-01-03. Retrieved 2018-01-04.
  91. ^ "Mitigations landing for new class of timing attack". Mozilla Security Blog. Archived from the original on 2018-01-04. Retrieved 2018-01-04.
  92. ^ "Spectre mitigations in MSVC". C++ Team Blog. 2018-01-16. Retrieved 2021-01-18.
  93. ^ "Intel Analysis of Speculative Execution Side Channels" (PDF) (White Paper). Revision 1.0 (336983–001). Intel. January 2018: 5. Archived (PDF) from the original on 2018-05-01. Retrieved 2018-01-11. second technique introduces the concept of a "return trampoline", also known as "retpoline" Cite journal requires |journal= (help)
  94. ^ "More details about mitigations for the CPU Speculative Execution issue". Archived from the original on 2018-01-05.
  95. ^ "Google Says CPU Patches Cause 'Negligible Impact On Performance' With New 'Retpoline' Technique". tech.slashdot.org.
  96. ^ Turner, Paul. "Retpoline: a software construct for preventing branch-target-injection – Google Help". support.google.com. Archived from the original on 2018-01-05.
  97. ^ Hachman, Mark (2018-01-25). "Intel's plan to fix Meltdown in silicon raises more questions than answers – But what silicon?!! Be sure and read the questions Wall Street should have asked". PC World. Retrieved 2018-01-26.
  98. ^ Taram, Mohammadkazem (2019-04-16). "Context-Sensitive Fencing: Securing Speculative Execution via Microcode Customization" (PDF).
  99. ^ Torvalds, Linus (2018-01-21). "Re: [RFC 09/10] x86/enter: Create macros to restrict/unrestrict Indirect Branch Speculation". linux-kernel (Mailing list). Retrieved 2018-05-22 – via marc.info.
  100. ^ IBRS patch series, Intel, 2018-01-04.
  101. ^ 'WHAT THE F*CK IS GOING ON?' Linus Torvalds explodes at Intel spinning Spectre fix as a security feature, Patches slammed as 'complete and utter garbage' as Chipzilla U-turns on microcode, The Register, 2018-01-22.
  102. ^ Molnar suggesting to use function tracing, Re: [RFC 09/10] x86/enter: Create macros to restrict/unrestrict Indirect Branch Speculation, Ingo Molnar, 2018-01-23.
  103. ^ "Linux 4.15". KernelNewbies.
  104. ^ "Arm-Trusted-Firmware-Security-Advisory-TFV-6". 2019-07-23.

Further reading

  • Kocher, Paul; Genkin, Daniel; Gruss, Daniel; Haas, Werner; Hamburg, Mike; Lipp, Moritz; Mangard, Stefan; Prescher, Thomas; Schwarz, Michael; Yarom, Yuval (2018). "Spectre Attacks: Exploiting Speculative Execution" (PDF). Archived (PDF) from the original on 2018-01-03.
  • "WRITEUP (59.9 KB) – Project Zero – Monorail". bugs.chromium.org.
  • Kiriansky, Vladimir; Waldspurger, Carl; Schwarz, Michael; Lipp, Moritz; von Berg, Benjamin; Ortner, Philipp; Piessens, Frank; Evtyushkin, Dmitry; Gruss, Daniel (2018). "A Systematic Evaluation of Transient Execution Attacks and Defenses". arXiv: [cs.CR].

By: Wikipedia.org
Edited: 2021-06-18 12:30:40
Source: Wikipedia.org